Analysis

  • max time kernel
    93s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/07/2024, 05:01

General

  • Target

    87e3fe52f7ef580ece2d7766a5eb0e10N.exe

  • Size

    134KB

  • MD5

    87e3fe52f7ef580ece2d7766a5eb0e10

  • SHA1

    6b0f75682bbc3d7ca5be57e208c6c198681569d7

  • SHA256

    11edf0625a631c8dfee6a8ea4cc4b49d6780589dd7ff29486ec657b2419e325e

  • SHA512

    6e9365323efea055b9c0d89b1a5d266b031f8299cc4be285d57428bf5f740f1858a64b632133b4e576c409064b4b19b8fed20f8743b338542555d9b86444ced2

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QR:riAyLN9aa+9U2rW1ip6pr2At7NZuQR

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87e3fe52f7ef580ece2d7766a5eb0e10N.exe
    "C:\Users\Admin\AppData\Local\Temp\87e3fe52f7ef580ece2d7766a5eb0e10N.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4676
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:3644

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Update\WwanSvc.exe

          Filesize

          134KB

          MD5

          ba1b4be3ee39dfeb1c15a8877a73b6a4

          SHA1

          51f63745b80fce8862ac6a1f5f93978e73ee8798

          SHA256

          a7c481cc7a0462b4107cc62a51411f7c0ffd04afb2acd54870dcc897507edaa5

          SHA512

          435bd564c8e70ff2d3cae5ab77db81d94500ad6013de0f8072087e633893820fc41e41cbb03e44318cf676531da044f2ef382593f83376fe57b20fb4c7a6b6fa

        • memory/3644-6-0x00000000000C0000-0x00000000000E8000-memory.dmp

          Filesize

          160KB

        • memory/4676-0-0x0000000000D60000-0x0000000000D88000-memory.dmp

          Filesize

          160KB

        • memory/4676-4-0x0000000000D60000-0x0000000000D88000-memory.dmp

          Filesize

          160KB